Towards Enhancing Power-Analysis Attack Resilience for Logic Locking Techniques

被引:0
作者
Zhang, Zhiming [1 ]
Miketic, Ivan [2 ]
Salman, Emre [2 ]
Yu, Qiaoyan [1 ]
机构
[1] Univ New Hampshire, Dept Elect & Comp Engn, Durham, NH 03824 USA
[2] SUNY Stony Brook, Dept Elect & Comp Engn, Stony Brook, NY 11794 USA
来源
2021 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI (ISVLSI 2021) | 2021年
关键词
Power-analysis attack; logic locking; key retrieval speed; guessing entropy; side-channel attack;
D O I
10.1109/ISVLSI51109.2021.00034
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Logic locking techniques have been widely investigated to thwart intellectual property (IP) piracy and reverse engineering attacks on integrated circuits. Although extensive research efforts have been made to examine the resilience of logic locking techniques against Boolean satisfiability (SAT) and key sensitization attacks, there still lacks a comprehensive assessment of different locking methods' resilience against power-analysis attacks. In this work, we evaluate the success rate of differential power analysis (DPA) and correlation power analysis (CPA) attacks that are performed on the circuits encrypted with logic locking techniques applied at gate level or transistor level. To enhance the CPA attack resilience of the existing transistor-level locking techniques, we further propose a new strategy to search for optimal key insertion locations. Our analysis and experimental results indicate that gate-level locking and transistor-level locking should use different strategies to select the optimal key insertion locations. Our case studies confirm that the proposed key insertion strategy can improve the transistor-level locking technique's resilience against CPA attacks.
引用
收藏
页码:132 / 137
页数:6
相关论文
共 13 条
  • [1] Logic Locking Using Hybrid CMOS and Emerging SiNW FETs
    Alasad, Qutaiba
    Yuan, Jiann-Shuin
    Bi, Yu
    [J]. ELECTRONICS, 2017, 6 (03):
  • [2] Correlation power analysis with a leakage model
    Brier, E
    Clavier, C
    Olivier, F
    [J]. CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 : 16 - 29
  • [3] Dofe J., 2016, 2016 IEEE ASIAN HARD, P1
  • [4] Kocher P., 1999, Advances in Cryptology - CRYPTO'99. 19th Annual International Cryptology Conference. Proceedings, P388
  • [5] Lee HK, 1996, IEEE T COMPUT AID D, V15, P1048, DOI 10.1109/43.536711
  • [6] Lee YH, 2015, LATS, P1, DOI DOI 10.1109/LATW.2015.7102410
  • [7] Fault Analysis-Based Logic Encryption
    Rajendran, Jeyavijayan
    Zhang, Huan
    Zhang, Chi
    Rose, Garrett S.
    Pino, Youngok
    Sinanoglu, Ozgur
    Karri, Ramesh
    [J]. IEEE TRANSACTIONS ON COMPUTERS, 2015, 64 (02) : 410 - 424
  • [8] Rathor V.S., 2019, IEEE T EMERG TOP COM, P1
  • [9] Roy JA, 2008, DES AUT TEST EUROPE, P948
  • [10] Logic Locking With Provable Security Against Power Analysis Attacks
    Sengupta, Abhrajit
    Mazumdar, Bodhisatwa
    Yasin, Muhammad
    Sinanoglu, Ozgur
    [J]. IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2020, 39 (04) : 766 - 778